Towards Privacy Preserving Data Publishing in Inter Cloud Infrastructure

Towards Privacy Preserving Data Publishing in Inter Cloud Infrastructure

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-10
Year of Publication : 2022
Authors : Veena Gadad, C. N. Sowmyarani
DOI : 10.14445/22315381/IJETT-V70I10P204

How to Cite?

Veena Gadad, C. N. Sowmyarani, "Towards Privacy Preserving Data Publishing in Inter Cloud Infrastructure," International Journal of Engineering Trends and Technology, vol. 70, no. 10, pp. 27-34, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I10P204

Abstract
Data privacy is a prime concern in this digital era since an enormous amount of data is collected, stored and published regularly. Due to gratifying features like data sharing, easy maintenance, economical, large network access and fast processing, many organizations and users leverage the cloud environment for data storage and access. However, when such an environment is used for data publishing, there are chances of an individual’s identity and sensitive information leakage. These are caused by the external attacker and the internal cloud environment. Privacy Preserving Data Publishing (PPDP) is a suite of anonymization algorithms that aim to prevent such attacks while simultaneously safeguarding the person's identity. Studies have shown that popular privacy algorithms like p sensitive k-anonymity, KP cover and differential privacy, though they provide stronger privacy, are less efficient in preventing emerging attacks. This paper proposes a novel algorithm to publish data in the public cloud and prove that it is computationally efficient and prevents privacy attacks that are especially caused by the data published in the cloud environment.

Keywords
Data Privacy, Privacy attacks, anonymization, PPDP, Differential Privacy, Cloud data privacy.

Reference
[1] P. Mell, T. Grance, and Others, ‘the Nist Definition of Cloud Computing’, 2011.
[2] “Beyond Gdpr: Data Protection Around the World,” Thales Group, 10-May-2021.[Online].Available: https://www.Thalesgroup.Com/EN/Markets/Digital-Identity-and-Security/Government/Magazine/Beyond-Gdpr-Data-ProtectionAround-World. [Accessed: 06-May-2022].
[3] J. Domingo-Ferrer, O. Farràs, J. Ribes-González, and D. Sánchez, “Privacy-Preserving Cloud Computing on Sensitive Data: A Survey of Methods, Products and Challenges,” Computer Communications, . Elsevier Bv, vol. 140–141Pp. 38–60, May 2019. Doi: 10.1016/J.Comcom.2019.04.011.
[4] P. K. P, S. K. P, and A. P.J.A., “Attribute Based Encryption in Cloud Computing: A Survey, Gap Analysis, and Future Directions,” Journal of Network and Computer Applications, vol. 108. Elsevier Bv, pp. 37–52, 2018. Doi: 10.1016/J.Jnca.2018.02.009.
[5] N. Kaaniche and M. Laurent, “Data Security and Privacy Preservation in Cloud Storage Environments Based on Cryptographic Mechanisms,” Computer Communications,” Elsevier Bv, vol. 111, pp. 120–141, 2017. Doi: 10.1016/J.Comcom.2017.07.006.
[6] Sowmyarani C. N. and Dayananda P, “Analytical Study on Privacy Attack Models in Privacy Preserving Data Publishing,” Security Solutions and Applied Cryptography in Smart Grid Communications. IGI Global, pp. 98–116. Doi: 10.4018/978-1-5225-1829- 7.Ch006
[7] X. Xiao Και Y. Tao, “Anatomy: Simple and Effective Privacy Preservation,” Proceedings of the 32nd International Conference on Very Large Data Bases, pp. 139–150, 2006.
[8] P. Samarati Κ, L. Sweeney, “Protecting Privacy When Disclosing Information: K-Anonymity and Its Enforcement Through Generalization and Suppression,” 1998.
[9] K. Lefevre, D. J. Dewitt, Και R. Ramakrishnan, “Incognito: Efficient Full-Domain K-Anonymity,” Proceedings of the 2005 ACM Sigmod International Conference on Management of Data, pp. 49–60, 2005.
[10] C. C. Aggarwal, “On K-Anonymity and the Curse of Dimensionality,” ΣΤΟ VLDB, 2005, vol. 5, pp. 901–909.
[11] T. Li, N. Li, J. Zhang, Κ, I. Molloy, “Slicing: A New Approach for Privacy-Preserving Data Publishing,” IEEE Transactions on Knowledge and Data Engineering, vol. 24, pp. 561–574, 2010.
[12] M. Wang, Z. Jiang, Y. Zhang, Και H. Yang, “T-Closeness Slicing: A New Privacy-Preserving Approach for Transactional Data Publishing,” INFORMS Journal on Computing, vol. 30, pp. 438–453, 2018.
[13] Andrea Li, "Privacy, Security and Trust Issues in Cloud Computing," SSRG International Journal of Computer Science and Engineering, vol. 6, no. 10, pp. 29-32, 2019. Crossref, https://doi.org/10.14445/23488387/IJCSE-V6I10P106.
[14] Y. Tao, H. Chen, X. Xiao, S. Zhou, Και D. Zhang, “Angel: Enhancing the Utility of Generalization for Privacy-Preserving Publication,” IEEE Transactions on Knowledge and Data Engineering, vol. 21, 7, pp. 1073–1087, 2009.
[15] Q. Zhang, N. Koudas, D. Srivastava, T. Yu, “Aggregate Query Answering on Anonymized Tables,” 2007 IEEE 23rd International Conference on Data Engineering, pp. 116–125, 2007.
[16] D. Li, X. He, L. Cao, Και H. Chen, “Permutation Anonymization,” Journal of Intelligent Information Systems, vol. 47, no. 3, pp. 427–445, 2016.
[17] M. Bahrami Και M. Singhal, “A Lightweight Permutation Based Method for Data Privacy in Mobile Cloud Computing,” 2015 3rd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering, pp. 189–198, 2015.
[18] M. Bahrami, D. Li, M. Singhal, Και A. Kundu, “An Efficient Parallel Implementation of A Lightweight Data Privacy Method for Mobile Cloud Users,” 2016 Seventh International Workshop on Data-Intensive Computing in the Clouds (Datacloud), pp. 51–58, 2016.
[19] Maryann Thomas, S. V. Athawale, "Study of Cloud Computing Security Methods: Cryptography," SSRG International Journal of Computer Science and Engineering, vol. 6, no. 4, pp. 1-5, 2019. Crossref, https://doi.org/10.14445/23488387/IJCSE-V6I4P101.
[20] S. E. Fienberg Και J. Mcintyre, “Data Swapping: Variations on A Theme By Dalenius and REISS,” Privacy in Statistical Databases, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 14–29, 2004.
[21] J. Domingo-Ferrer Κ, J. M. Mateo-Sanz, “Practical Data-Oriented Microaggregation for Statistical Disclosure, “ IEEE Transactions on Knowledge and Data Engineering, vol. 14, 1, pp. 189–201, 2002.
[22] H. Jian-Min, C. Ting-Ting, Κ, Y. Hui-Qun, “An Improved V-Mdav Algorithm for L-Diversity,” 2008 International Symposiums on Information Processing, pp. 733–739, 2008.
[23] C. N. Sowmyarani, V. Gadad, Κ, P. Dayananda, “(P+, Α, T)-Anonymity Technique Against Privacy Attacks,” International Journal of Information Security and Privacy (IJISP), vol. 15, no. 2, pp. 68–86, 2021.
[24] K. Lefevre, D. J. Dewitt, R. Ramakrishnan, “Mondrian Multidimensional K-Anonymity,” 22nd International Conference on Data Engineering (ICDE’06), pp. 25–25, 2006.
[25] C. Blake, “Uci Repository of Machine Learning Databases,” http://www. ICS. Uci. Edu/\ Mlearn/Mlrepository. html, 1998.
[26] V. S. Susan,T. Christopher, “Anatomisation With Slicing: A New Privacy Preservation Approach for Multiple Sensitive Attributes,” Springerplus, vol. 5, pp. 1–21, 2016.
[27] C. Dwork, “Differential Privacy: A Survey of Results,” International Conference on Theory and Applications of Models of Computation, pp. 1–19, 2008.